Postfix Konfiguration

carmei3

New Member
Hallo zusammen,
ich habe versucht Postfix von Courier auf Dovecot umszustellen,
dabei habe ich dann fest gestellt dass bei Dovecot etliche Module fehlen.

Ursprüngliche Konfiguration nach:
The Perfect Server - OpenSUSE 11.1 x86_64 [ISPConfig 3]

Nun bekomme ich weder Courier noch Dovecot ordenlich zum laufen.
Irgendwie habe ich nun ein Mischkonfiguration :mad:

es kommt auch immer noch die Fehlermedlung:
: Plugin sieve not found from directory /usr/lib/dovecot/modules/lda

wo fange ich denn an das ganze wieder zu richten...
Vielen Dank im Voraus Carmen

p.s die ganzen kommentierten Zeilen habe ich rausgelöscht sonst wäre der Text zu lang geworden
master.cf

Code:
smtp      inet  n       -       n       -       -       smtpd 

submission inet  n       -       n       -       -       smtpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
	-o fallback_relay=
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache	  unix	-	-	n	-	1	scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} ${extension} ${recipient} ${user} ${nexthop} ${sender} ${extension} ${recipient} ${user} ${nexthop} ${sender}
cyrus	  unix	-	n	n	-	-	pipe
  user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp	  unix	-	n	n	-	-	pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail  unix  -       n       n       -       -       pipe
  flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}
retry	  unix	-	-	n	-	-	error
proxywrite unix	-	-	n	-	1	proxymap

amavis unix - - - - 2 smtp
        -o smtp_data_done_timeout=1200
        -o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_client_restrictions=
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8
        -o strict_rfc821_envelopes=yes
        -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
        -o smtpd_bind_address=127.0.0.1

dovecot   unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}
main.cf
Code:
#
queue_directory = /var/spool/postfix

command_directory = /usr/sbin

daemon_directory = /usr/lib/postfix

data_directory = /var/lib/postfix

mail_owner = postfix

default_privs = nobody

myhostname = xxxxxxxxx.de

#myhostname = virtual.domain.tld


mydomain = $myhostname

myorigin = $myhostname

mydestination = , localhost, localhost.localdomain
#	mail.$mydomain, www.$mydomain, ftp.$mydomain

#local_recipient_maps =

unknown_local_recipient_reject_code = 550

mynetworks_style = subnet

mynetworks = 127.0.0.0/8 [::1]/128


#mynetworks = hash:/etc/postfix/network_table

relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf

relayhost = 

#relayhost = [an.ip.add.ress]

#:relay_recipient_maps = hash:/etc/postfix/relay_recipients

in_flow_delay = 1s

#alias_maps = netinfo:/aliases

#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases

#recipient_delimiter = +

#home_mailbox = Mailbox
#home_mailbox = Maildir/
 
#mail_spool_directory = /var/mail
#mail_spool_directory = /var/spool/mail

#mailbox_command = /some/where/procmail
#mailbox_command = /some/where/procmail -a "$EXTENSION"

#mailbox_transport = lmtp:unix:/file/name
#mailbox_transport = cyrus

#fallback_transport = lmtp:unix:/file/name
#fallback_transport = cyrus
#fallback_transport =

#luser_relay = $user@other.host
#luser_relay = $local@other.host
#luser_relay = admin+$local
  
#header_checks = regexp:/etc/postfix/header_checks

#fast_flush_domains = $relay_domains

#smtpd_banner = $myhostname ESMTP $mail_name
smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)

local_destination_concurrency_limit = 2
#default_destination_concurrency_limit = 20

debug_peer_level = 2

#debug_peer_list = 127.0.0.1
#debug_peer_list = some.domain

debugger_command =
	 PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
	 ddd $daemon_directory/$process_name $process_id & sleep 5

sendmail_path = /usr/sbin/sendmail

newaliases_path = /usr/bin/newaliases

mailq_path = /usr/bin/mailq

setgid_group = maildrop

html_directory = /usr/share/doc/packages/postfix-doc/html

manpage_directory = /usr/share/man

sample_directory = /usr/share/doc/packages/postfix-doc/samples

readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES
inet_protocols = all
biff = no
mail_spool_directory = /var/mail
canonical_maps = hash:/etc/postfix/canonical
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_alias_domains = 
relocated_maps = hash:/etc/postfix/relocated
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
sender_canonical_maps = hash:/etc/postfix/sender_canonical
masquerade_exceptions = root
masquerade_classes = envelope_sender, header_sender, header_recipient
delay_warning_time = 1h
message_strip_characters = \0
program_directory = /usr/lib/postfix
inet_interfaces = all
masquerade_domains = 
mydestination = , localhost, localhost.localdomain
defer_transports = 
mynetworks_style = subnet
disable_dns_lookups = no
relayhost = 
mailbox_command = 
mailbox_transport = 
strict_8bitmime = no
disable_mime_output_conversion = no
smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
smtpd_helo_required = no
smtpd_helo_restrictions = 
strict_rfc821_envelopes = no
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
smtp_sasl_auth_enable = no
smtpd_sasl_auth_enable = no
smtpd_use_tls = yes
smtp_use_tls = no
alias_maps = hash:/etc/aliases
mailbox_size_limit = 0
message_size_limit = 10240000
mynetworks = 127.0.0.0/8 [::1]/128
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /var/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_tls_security_level = may
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
virtual_create_maildirsize = yes
virtual_maildir_extended = yes
virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = "The user you are trying to reach is over quota."
virtual_overquota_bounce = yes
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
maildrop_destination_concurrency_limit = 1
relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
maildrop_destination_recipient_limit = 1
virtual_transport = dovecot
header_checks = regexp:/etc/postfix/header_checks
mime_header_checks = regexp:/etc/postfix/mime_header_checks
nested_header_checks = regexp:/etc/postfix/nested_header_checks
body_checks = regexp:/etc/postfix/body_checks
dovecot_destination_recipient_limit = 1
receive_override_options = no_address_mappings
content_filter = amavis:[127.0.0.1]:10024
 

Till

Administrator
Erstmal vorgweg, das courier und das sieve setup benutzen eine unterschiedliche Struktur für die Maildirs, Du akknst also nicht eben mal von courier auf dovecot umstellen. Courier bietet unter ISPConfig auch mehr Funktionen, z.B. die Traffic Statistik die es mit Dovecot setups nicht gibt.

Um Dein Setup zu reparieren, gehts Du wie folgt vor:

1) Alle Dovecot Pakete deinstallieren. Deaktivieren reicht nicht, die RPM's müssen wieder komplett runter.
2) Courier neu installieren.
3) Das ispconfig 3 tar.gz runter laden und das update.php script starten, während des updaes wählst Du aus dass die Dienste neu konfiguriert werden sollen.
 

carmei3

New Member
Postfix Konfigruation

Danke für deine Antwort

deinstalieren:
dovecot12-backend-pgsql-1.2.16-24.1
dovecot12-1.2.16-24.1
installieren:
courier-authlib-mysql-0.61.0-1.21.1
courier-imap-4.4.1-1.19
courier-authlib-0.61.0-1.21.1

fehlt noch was?

Eingehende mails funktionieren,
von Suqirrelmail schon
SMTP vom Client (thunderbirs) klappt nicht - keine Verbindung

Code:
Fehlermeldung:
Feb 21 15:37:25 xxxxxxxxxxx postfix/smtpd[3473]:  SASL authentication failure: Password verification failed
Feb 21 15:37:25 xxxxxxxxxxx postfix/smtpd[3473]: warning: xxxxxxxxxxx.net[xxx.xxx.xxx.xxx]: SASL PLAIN authentication failed: authentication failure
Feb 21 15:37:25 xxxxxxxxxxx postfix/smtpd[3473]: warning: xxxxxxxxxxx.net[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
wenn ich folgendes in in die master.cf einfüge
Code:
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noplaintext, noanonymous

wird das Passwort aktzeptiert aber fast zu allen Adressen kommt (im Client)
Code:
Relay access denied. Bitte überprüfen Sie die E-Mail-Adresse [email]xxxxxx[/email] und wiederholen Sie den Vorgang.
in der mail log:
postfix/smtpd[17889]: NOQUEUE: reject: RCPT from xxxxxxxxxxx.net[xxx.xxx.xxx.xxx]: 554 5.7.1 <xxxxxxx@web.de>: Relay access denied; from=<xxxxx@xxxxxxxxxxxx.de> to=<xxxxxxx@web.de> proto=ESMTP helo=<[192.168.1.100]>

vermutlich liegt es daran, dass im header
Received: from localhost (unknown [127.0.0.1]) by mail.xxxxxxxxxxxx.de (Postfix) with ESMTP id xxxxxxxxxxxx

steht. Wo kann ich das ändern dass hier eine Domain steht


Carmen
 
Zuletzt bearbeitet:

Werbung

Top